Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206021 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Story Submit コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5022 2011-12-9 13:55 2011-11-2 Show GitHub Exploit DB Packet Storm
206022 7.5 危険 Cramer Development - Digital Interchange Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5023 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
206023 6 警告 CuteSITE - CuteSITE CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5024 2011-12-9 13:54 2011-11-2 Show GitHub Exploit DB Packet Storm
206024 4.3 警告 CuteSITE - CuteSITE CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5025 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
206025 6.8 警告 Lightbox Technologies Inc. - Science Fair In A Box における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5026 2011-12-9 13:50 2011-11-2 Show GitHub Exploit DB Packet Storm
206026 4.3 警告 Lightbox Technologies Inc. - Science Fair In A Box におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5027 2011-12-9 13:49 2011-11-2 Show GitHub Exploit DB Packet Storm
206027 7.5 危険 Jextensions - Joomla! 用 JExtensions JE Job のコンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5028 2011-12-9 13:48 2011-11-2 Show GitHub Exploit DB Packet Storm
206028 7.5 危険 codefabrik gmbh - Ecomat CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5029 2011-12-9 13:47 2011-11-2 Show GitHub Exploit DB Packet Storm
206029 4.3 警告 codefabrik gmbh - Ecomat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5030 2011-12-9 13:46 2011-11-2 Show GitHub Exploit DB Packet Storm
206030 4.3 警告 fileNice - fileNice の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5031 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2841 - - - TYPO3 is a free and open source Content Management Framework. A vulnerability has been identified in the backend user interface functionality involving deep links. Specifically, this functionality is… CWE-352
CWE-749
 Origin Validation Error
 Exposed Dangerous Method or Function
CVE-2024-55893 2025-01-15 05:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2842 - - - Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Wikimedia Foundation Mediawiki - SocialProfile Extension allows Functionality Misuse.This issue affects Mediawiki - SocialP… - CVE-2025-23074 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2843 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - RefreshSpecial Extension allows Cross-Site Scripting (XSS… - CVE-2025-23072 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2844 - - - Umbraco.Forms is a web form framework written for the nuget ecosystem. Character limits configured by editors for short and long answer fields are validated only client-side, not server-side. This is… CWE-20
 Improper Input Validation 
CVE-2025-23041 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2845 7.8 HIGH
Local
- - Photoshop Desktop versions 25.12, 26.1 and earlier are affected by an Uncontrolled Search Path Element vulnerability that could lead to arbitrary code execution. An attacker could manipulate the sear… CWE-427
 Uncontrolled Search Path Element
CVE-2025-21127 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2846 - - - Gradio is an open-source Python package that allows quick building of demos and web application for machine learning models, API, or any arbitrary Python function. Gradio's Access Control List (ACL) … CWE-285
Improper Authorization
CVE-2025-23042 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2847 7.8 HIGH
Local
- - Photoshop Desktop versions 25.12, 26.1 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current … CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2025-21122 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2848 - - - Invoice Ninja is vulnerable to authenticated Server-Side Request Forgery (SSRF) allowing for arbitrary file read and network resource requests as the application user. This issue affects Invoice Ninj… - CVE-2025-0474 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2849 - - - An issue was discovered in Django 5.1 before 5.1.5, 5.0 before 5.0.11, and 4.2 before 4.2.18. Lack of upper-bound limit enforcement in strings passed when performing IPv6 validation could lead to a p… - CVE-2024-56374 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm
2850 - - - Git Credential Manager (GCM) is a secure Git credential helper built on .NET that runs on Windows, macOS, and Linux. The Git credential protocol is text-based over standard input/output, and consists… CWE-200
Information Exposure
CVE-2024-50338 2025-01-15 04:15 2025-01-15 Show GitHub Exploit DB Packet Storm